[arch-commits] Commit in openssh/trunk (PKGBUILD)

Daniel Griffiths dgriffiths at archlinux.org
Sat Feb 27 02:00:25 UTC 2010


    Date: Friday, February 26, 2010 @ 21:00:25
  Author: dgriffiths
Revision: 70499

FS#18136

Modified:
  openssh/trunk/PKGBUILD

----------+
 PKGBUILD |   40 ++++++++++++++++++++--------------------
 1 file changed, 20 insertions(+), 20 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2010-02-27 01:16:04 UTC (rev 70498)
+++ PKGBUILD	2010-02-27 02:00:25 UTC (rev 70499)
@@ -4,7 +4,7 @@
 
 pkgname=openssh
 pkgver=5.3p1
-pkgrel=3
+pkgrel=4
 #_gsskexver=20080404
 pkgdesc='A Secure SHell server/client'
 arch=('i686' 'x86_64')
@@ -12,15 +12,15 @@
 url="http://www.openssh.org/portable.html"
 backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
 depends=('openssl>=0.9.8k' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.3.1')
-source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
+source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz
         sshd sshd.confd sshd.pam)
-        #http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
-md5sums=('13563dbf61f36ca9a1e4254260131041' 'e8a3b7a3e3ace43eeb1f28a7c93fa15d'
+        #http://www.sxw.org.uk/computing/patches/${pkgname}-${pkgver}-gsskex-$_gsskexver.patch
+md5sums=('13563dbf61f36ca9a1e4254260131041' '4ac6786894a8a95cf5e57f060240de55'
          'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a')
 
 build() {
-  cd $srcdir/$pkgname-$pkgver
-  #patch -up0 < $srcdir/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+  cd ${srcdir}/${pkgname}-${pkgver}
+  #patch -up0 < ${srcdir}/${pkgname}-${pkgver}-gsskex-$_gsskexver.patch
 
   #NOTE we disable-strip so that makepkg can decide whether to strip or not
   ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
@@ -29,33 +29,33 @@
     --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --with-ssl-engine \
     --disable-strip
   make || return 1
-  make DESTDIR=$pkgdir install
+  make DESTDIR=${pkgdir} install
 
-  install -Dm755 $srcdir/sshd $pkgdir/etc/rc.d/sshd
+  install -Dm755 ${srcdir}/sshd ${pkgdir}/etc/rc.d/sshd
 
-  install -Dm644 LICENCE $pkgdir/usr/share/licenses/$pkgname/LICENCE
-  install -Dm644 $srcdir/sshd.pam $pkgdir/etc/pam.d/sshd
-  install -Dm644 $srcdir/sshd.confd $pkgdir/etc/conf.d/sshd
+  install -Dm644 LICENCE ${pkgdir}/usr/share/licenses/${pkgname}/LICENCE
+  install -Dm644 ${srcdir}/sshd.pam ${pkgdir}/etc/pam.d/sshd
+  install -Dm644 ${srcdir}/sshd.confd ${pkgdir}/etc/conf.d/sshd
 
-  rm $pkgdir/usr/share/man/man1/slogin.1
-  ln -sf ssh.1.gz $pkgdir/usr/share/man/man1/slogin.1.gz
+  rm ${pkgdir}/usr/share/man/man1/slogin.1
+  ln -sf ssh.1.gz ${pkgdir}/usr/share/man/man1/slogin.1.gz
 
   #additional contrib scripts that we like
-  install -Dm755 contrib/findssl.sh $pkgdir/usr/bin/findssl.sh
-  install -Dm755 contrib/ssh-copy-id $pkgdir/usr/bin/ssh-copy-id
-  install -Dm644 contrib/ssh-copy-id.1  $pkgdir/usr/share/man/man1/ssh-copy-id.1
+  install -Dm755 contrib/findssl.sh ${pkgdir}/usr/bin/findssl.sh
+  install -Dm755 contrib/ssh-copy-id ${pkgdir}/usr/bin/ssh-copy-id
+  install -Dm644 contrib/ssh-copy-id.1  ${pkgdir}/usr/share/man/man1/ssh-copy-id.1
 
   # sshd_config
   sed -i \
     -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
     -e 's|^#UsePAM no|UsePAM yes|g' \
     -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
-    $pkgdir/etc/ssh/sshd_config
-  echo "HashKnownHosts yes" >>  $pkgdir/etc/ssh/ssh_config
-  echo "StrictHostKeyChecking ask" >>  $pkgdir/etc/ssh/ssh_config
+    ${pkgdir}/etc/ssh/sshd_config
+  echo "HashKnownHosts yes" >>  ${pkgdir}/etc/ssh/ssh_config
+  echo "StrictHostKeyChecking ask" >>  ${pkgdir}/etc/ssh/ssh_config
 
   #ssh_config
   sed -i \
     -e 's|^# Host \*|Host *|g' \
-    $pkgdir/etc/ssh/ssh_config
+    ${pkgdir}/etc/ssh/ssh_config
 }




More information about the arch-commits mailing list